GB2492927A - Method and system for cryptographic processing core - Google Patents

Method and system for cryptographic processing core Download PDF

Info

Publication number
GB2492927A
GB2492927A GB1220019.2A GB201220019A GB2492927A GB 2492927 A GB2492927 A GB 2492927A GB 201220019 A GB201220019 A GB 201220019A GB 2492927 A GB2492927 A GB 2492927A
Authority
GB
United Kingdom
Prior art keywords
systems
firmware
software
compared
methods
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB1220019.2A
Other versions
GB201220019D0 (en
GB2492927B (en
Inventor
Darren Parker
Nhu-Ha Yup
Kevin Osugi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Exelis Inc
Original Assignee
Exelis Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Exelis Inc filed Critical Exelis Inc
Publication of GB201220019D0 publication Critical patent/GB201220019D0/en
Publication of GB2492927A publication Critical patent/GB2492927A/en
Application granted granted Critical
Publication of GB2492927B publication Critical patent/GB2492927B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/18Multiprotocol handlers, e.g. single devices capable of handling multiple protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Methods and systems provide flexibility to add new cryptographic protocols, while providing increased performance when compared to software cryptographic core architectures. They do so by loading new firmware or software into a microcontroller that interacts with various components of the architecture to program behavior of the components. Such systems provide a savings compared to the hardware cryptographic core architecture design due to the elimination of new chip re-fabrication requirements and a reduction in time-to-market. The systems also provide improved speed and throughput when compared to the software cryptographic core architecture. The firmware may be reprogrammed upon an enhancement or change to a protocol while still realizing the performance benefits. To this end, methods and systems may combine a microcontroller programmable by firmware, and flexible aligner, insertion and removal controllers that process and manage an incoming data stream.
GB1220019.2A 2010-04-16 2011-04-18 Method and system for cryptographic processing core Active GB2492927B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/762,246 US8850225B2 (en) 2010-04-16 2010-04-16 Method and system for cryptographic processing core
PCT/US2011/000689 WO2011136841A1 (en) 2010-04-16 2011-04-18 Method and system for cryptographic processing core

Publications (3)

Publication Number Publication Date
GB201220019D0 GB201220019D0 (en) 2012-12-19
GB2492927A true GB2492927A (en) 2013-01-16
GB2492927B GB2492927B (en) 2018-10-10

Family

ID=44789110

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1220019.2A Active GB2492927B (en) 2010-04-16 2011-04-18 Method and system for cryptographic processing core

Country Status (5)

Country Link
US (1) US8850225B2 (en)
EP (1) EP2558946B1 (en)
CN (1) CN103649935A (en)
GB (1) GB2492927B (en)
WO (1) WO2011136841A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874922B2 (en) 2012-01-17 2014-10-28 Dell Products L.P. Systems and methods for multi-layered authentication/verification of trusted platform updates
US10025735B2 (en) * 2013-01-31 2018-07-17 Seagate Technology Llc Decoupled locking DMA architecture
DE112019002630T5 (en) * 2018-07-19 2021-06-10 Robert Bosch Gmbh REDUCING RUNNING LOAD FOR A VEHICLE SYSTEM DATA ENCRYPTION USING A CRYPTO ENGINE WITH DIRECT MEMORY ACCESS (DMA)
US20220416997A1 (en) * 2021-06-24 2022-12-29 Intel Corporation Handling unaligned transactions for inline encryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020191793A1 (en) * 2001-06-13 2002-12-19 Anand Satish N. Security association data cache and structure
US20060021022A1 (en) * 1999-07-08 2006-01-26 Broadcom Corporation Security chip architecture and implementations for cryptography acceleration
US7136995B1 (en) * 2000-11-03 2006-11-14 Enova Technology Corporation Cryptographic device
US20090113218A1 (en) * 2007-10-30 2009-04-30 Sandisk Il Ltd. Secure data processing for unaligned data

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6175915B1 (en) * 1998-08-11 2001-01-16 Cisco Technology, Inc. Data processor with trie traversal instruction set extension
US20080261450A1 (en) 1999-08-04 2008-10-23 Super Talent Electronics, Inc. Portable and retractable flash drive with optional rotary deploying and retracting and fingerprint verification capability
US6959346B2 (en) * 2000-12-22 2005-10-25 Mosaid Technologies, Inc. Method and system for packet encryption
US7266703B2 (en) * 2001-06-13 2007-09-04 Itt Manufacturing Enterprises, Inc. Single-pass cryptographic processor and method
US7962741B1 (en) * 2002-09-12 2011-06-14 Juniper Networks, Inc. Systems and methods for processing packets for encryption and decryption
US7184274B2 (en) 2005-04-06 2007-02-27 Victor Chuan-Chen Wu Flash memory encryption device
US9177453B2 (en) 2005-08-18 2015-11-03 Lpdp Technologies Ltd. System including a portable storage device equipped with a user proximity detector and method of preventing the loss thereof
CN101350036B (en) * 2008-08-26 2010-09-15 天津理工大学 High speed real-time data acquisition system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060021022A1 (en) * 1999-07-08 2006-01-26 Broadcom Corporation Security chip architecture and implementations for cryptography acceleration
US7136995B1 (en) * 2000-11-03 2006-11-14 Enova Technology Corporation Cryptographic device
US20020191793A1 (en) * 2001-06-13 2002-12-19 Anand Satish N. Security association data cache and structure
US20090113218A1 (en) * 2007-10-30 2009-04-30 Sandisk Il Ltd. Secure data processing for unaligned data

Also Published As

Publication number Publication date
EP2558946B1 (en) 2021-04-14
CN103649935A (en) 2014-03-19
GB201220019D0 (en) 2012-12-19
EP2558946A1 (en) 2013-02-20
WO2011136841A1 (en) 2011-11-03
US8850225B2 (en) 2014-09-30
US20110258457A1 (en) 2011-10-20
EP2558946A4 (en) 2017-08-16
GB2492927B (en) 2018-10-10

Similar Documents

Publication Publication Date Title
WO2011150346A3 (en) Accelerator system for use with secure data storage
HK1180100A1 (en) Audio signal decoder, method for decoding an audio signal and computer program using cascaded audio object processing stages
EP2366229A4 (en) An appliance, system, method and corresponding software components for encrypting and processing data
WO2014146027A3 (en) Data bus inversion memory circuitry, configuration and operation
WO2011063396A3 (en) Stream-based software application delivery and launching system
EP2846226A3 (en) Method and system for providing haptic effects based on information complementary to multimedia content
HK1151620A1 (en) Audio signal decoder, time warp contour data provider, method and computer program
GB2470157B (en) Methods, systems and computer program products for updating software on a data processing system based on transition rules between classes of compatible versi
EP2628281A4 (en) Terminal, control device, communication method,communication system, communication module, program, and information processing device
EP2700205A4 (en) Terminal, control device, communication method,communication system, communication module, program, and information processing device
EP2482242A4 (en) Electronic payment method, system, server and program for same
EP2268066A4 (en) Information processing device, program, information processing method, and information processing system
HK1199543A1 (en) Audio data processing method, device and system
AU2012203637A1 (en) Print data processing system, print data processing method, and program
GB2492927A (en) Method and system for cryptographic processing core
WO2013048856A3 (en) Common idle state, active state and credit management for an interface
EP2683161A4 (en) Transmission device, information processing method, program, and transmission system
WO2014182787A3 (en) Systems and methods for high fidelity multi-modal out-of-band biometric authentication
EP2787681A4 (en) Data processing device, data processing method, and program
WO2011127865A3 (en) Method, apparatus, and system for processing memory dump
EP2282554A4 (en) Voice input device and manufacturing method thereof, and information processing system
EP2739064A4 (en) Information processing device, input terminal selection method, program, and system
MX2016005405A (en) Communication device, communication system, communication method, and communication program.
EP3078183A4 (en) Apparatus for processing at least one pdu (protocol data unit) in a broadcast system, method for processing at least one pdu (protocol data unit) in a broadcast system
WO2013013227A3 (en) Device programming system with data broadcast and method of operation thereof